ID

VAR-201906-0994


CVE

CVE-2018-3583


TITLE

plural Snapdragon Product buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-015624

DESCRIPTION

A buffer overflow can occur while processing an extscan hotlist event in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA9379, QCS605, SD 625, SD 636, SD 820, SD 820A, SD 835, SD 855, SDA660, SDM630, SDM660, SDX20. plural Snapdragon The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9206 and other products are products of Qualcomm. The MDM9206 is a central processing unit (CPU) product. The MDM9607 is a central processing unit (CPU) product. The MDM9640 is a central processing unit (CPU) product. WLAN is one of the wireless LAN components. A buffer overflow vulnerability exists in WLANs in several Qualcomm products. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow. The following products and versions are affected: Qualcomm MDM9206; MDM9607; MDM9640; MDM9650; MSM8909W; MSM8996AU; QCA9379; QCS605;

Trust: 2.25

sources: NVD: CVE-2018-3583 // JVNDB: JVNDB-2018-015624 // CNVD: CNVD-2019-18603 // VULHUB: VHN-133614

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-18603

AFFECTED PRODUCTS

vendor:qualcommmodel:mdm9206scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9607scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9640scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9650scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8909wscope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 1.4

vendor:qualcommmodel:qca9379scope: - version: -

Trust: 1.4

vendor:qualcommmodel:qcs605scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9206scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm630scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9379scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8909wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sda660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 855scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 835scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9650scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 625scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 636scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sdscope:eqversion:625

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:636

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:820

Trust: 0.6

vendor:qualcommmodel:sd 820ascope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:835

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:855

Trust: 0.6

vendor:qualcommmodel:sda660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm630scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdx20scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-18603 // JVNDB: JVNDB-2018-015624 // NVD: CVE-2018-3583

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3583
value: HIGH

Trust: 1.0

NVD: CVE-2018-3583
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-18603
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201906-620
value: HIGH

Trust: 0.6

VULHUB: VHN-133614
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-3583
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-18603
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-133614
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3583
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-18603 // VULHUB: VHN-133614 // JVNDB: JVNDB-2018-015624 // CNNVD: CNNVD-201906-620 // NVD: CVE-2018-3583

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-133614 // JVNDB: JVNDB-2018-015624 // NVD: CVE-2018-3583

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201906-620

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201906-620

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-015624

PATCH

title:May 2019 Code Aurora Security Bulletinurl:https://www.codeaurora.org/security-bulletin/2019/05/06/may-2019-code-aurora-security-bulletin

Trust: 0.8

title:Patches for WLAN Buffer Overflow Vulnerabilities in Multiple Qualcomm Productsurl:https://www.cnvd.org.cn/patchInfo/show/163911

Trust: 0.6

title:Multiple Qualcomm product WLAN Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93836

Trust: 0.6

sources: CNVD: CNVD-2019-18603 // JVNDB: JVNDB-2018-015624 // CNNVD: CNNVD-201906-620

EXTERNAL IDS

db:NVDid:CVE-2018-3583

Trust: 3.1

db:JVNDBid:JVNDB-2018-015624

Trust: 0.8

db:CNNVDid:CNNVD-201906-620

Trust: 0.7

db:CNVDid:CNVD-2019-18603

Trust: 0.6

db:VULHUBid:VHN-133614

Trust: 0.1

sources: CNVD: CNVD-2019-18603 // VULHUB: VHN-133614 // JVNDB: JVNDB-2018-015624 // CNNVD: CNNVD-201906-620 // NVD: CVE-2018-3583

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-3583

Trust: 2.0

url:https://www.codeaurora.org/security-bulletin/2019/05/06/may-2019-code-aurora-security-bulletin

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3583

Trust: 0.8

sources: CNVD: CNVD-2019-18603 // VULHUB: VHN-133614 // JVNDB: JVNDB-2018-015624 // CNNVD: CNNVD-201906-620 // NVD: CVE-2018-3583

SOURCES

db:CNVDid:CNVD-2019-18603
db:VULHUBid:VHN-133614
db:JVNDBid:JVNDB-2018-015624
db:CNNVDid:CNNVD-201906-620
db:NVDid:CVE-2018-3583

LAST UPDATE DATE

2024-11-23T21:37:12.344000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-18603date:2019-06-24T00:00:00
db:VULHUBid:VHN-133614date:2019-06-17T00:00:00
db:JVNDBid:JVNDB-2018-015624date:2019-06-20T00:00:00
db:CNNVDid:CNNVD-201906-620date:2019-06-18T00:00:00
db:NVDid:CVE-2018-3583date:2024-11-21T04:05:42.633

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-18603date:2019-06-19T00:00:00
db:VULHUBid:VHN-133614date:2019-06-14T00:00:00
db:JVNDBid:JVNDB-2018-015624date:2019-06-20T00:00:00
db:CNNVDid:CNNVD-201906-620date:2019-06-14T00:00:00
db:NVDid:CVE-2018-3583date:2019-06-14T17:29:01.080